Eliminating Memory Safety Vulnerabilities Once and for All

Home / Articles / External / Government

graphic of a tractor
Image source: DARPA

September 3, 2024 | Originally published by Defense Advanced Research Projects Agency (DARPA) on July 31, 2024

Memory safety vulnerabilities are the most prevalent type of disclosed software vulnerability and affect a computer’s memory in two primary ways. First, programming languages like C allow programmers to manipulate memory directly, making it easy to accidentally introduce errors in their program that would enable a seemingly routine operation to corrupt the state of memory. Second, memory safety issues can arise when a programming language exhibits an “undefined behavior.” Undefined behaviors happen when the programming language standard provides no specification or guidance on how the program should behave under conditions not explicitly defined in the standard.

After more than two decades of grappling with memory safety issues in C and C++, the software engineering community has reached a consensus. Relying on bug-finding tools is not enough. Even the Office of the National Cyber Director has called for more proactive approaches to eliminate memory safety vulnerabilities to reduce potential attacks.